Page 3 of 109 results (0.006 seconds)

CVSS: 9.3EPSS: 30%CPEs: 12EXPL: 0

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10, Windows Server 2008. Existe una vulnerabilidad de ejecución remota de código debido a la forma en la que Microsoft Graphics Components gestiona los objetos en la memoria. Esto también se conoce como "Microsoft Graphics Components Remote Code Execution Vulnerability". Esto afecta a Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Windows Server 2019, Windows Server 2008 R2, Windows 10 y Windows Server 2008. • http://www.securityfocus.com/bid/105458 http://www.securitytracker.com/id/1041823 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8432 •

CVSS: 9.3EPSS: 15%CPEs: 11EXPL: 0

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in Protected View, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Office 365 ProPlus, PowerPoint Viewer, Microsoft Office, Microsoft PowerPoint. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft PowerPoint cuando no gestiona correctamente objetos en vista protegida. Esto también se conoce como "Microsoft PowerPoint Remote Code Execution Vulnerability". Esto afecta a Office 365 ProPlus, PowerPoint Viewer, Microsoft Office y Microsoft PowerPoint. • http://www.securityfocus.com/bid/105497 http://www.securitytracker.com/id/1041838 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501 •

CVSS: 9.3EPSS: 15%CPEs: 1EXPL: 0

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft PowerPoint. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft PowerPoint cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft PowerPoint Remote Code Execution Vulnerability". Esto afecta a Microsoft PowerPoint. • http://www.securityfocus.com/bid/104991 http://www.securitytracker.com/id/1041464 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8376 •

CVSS: 9.3EPSS: 29%CPEs: 5EXPL: 0

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Microsoft Office, Microsoft Office Word Viewer. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Office cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Office Remote Code Execution Vulnerability". Esto afecta a Microsoft Excel Viewer, Microsoft PowerPoint Viewer, Microsoft Office y Microsoft Office Word Viewer. • http://www.securityfocus.com/bid/104609 http://www.securitytracker.com/id/1041252 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8281 •

CVSS: 9.3EPSS: 18%CPEs: 11EXPL: 0

A remote code execution vulnerability exists in Microsoft PowerPoint 2007 Service Pack 3, Microsoft PowerPoint 2010 Service Pack 2, Microsoft PowerPoint 2013 Service Pack 1, Microsoft PowerPoint 2013 RT Service Pack 1, Microsoft PowerPoint 2016, Microsoft PowerPoint Viewer 2007, Microsoft SharePoint Server 2013 Service Pack 1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Web Apps 2010 Service Pack 2, and Microsoft Office Compatibility Pack Service Pack 3 when they fail to properly handle objects in memory, aka "PowerPoint Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8743. Existe una vulnerabilidad de ejecución remota de código en Microsoft PowerPoint 2007 Service Pack 3, Microsoft PowerPoint 2010 Service Pack 2, Microsoft PowerPoint 2013 Service Pack 1, Microsoft PowerPoint 2013 RT Service Pack 1, Microsoft PowerPoint 2016, Microsoft PowerPoint Viewer 2007, Microsoft SharePoint Server 2013 Service Pack 1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Web Apps 2010 Service Pack 2 y Microsoft Office Compatibility Pack Service Pack 3 cuando manejan incorrectamente objetos en la memoria. Esto también se conoce como "PowerPoint Remote Code Execution Vulnerability" El ID de este CVE es distinto a CVE-2017-8743. • http://www.securityfocus.com/bid/100741 http://www.securitytracker.com/id/1039323 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8742 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •